As the investigation of the attempted assassination of former President Trump unfolds, authorities and cybersecurity experts advise individuals and organizations to beware of online threats in the forms of physical violence, nation-state disinformation and cybercrime campaigns.
The Australian cybersecurity agency is blaming a Chinese state-backed cyberespionage group, tracked as APT40, for persistent cyberattacks on Australian organizations to steal sensitive information. The group exploits known software vulnerabilities to compromise networks.
U.S. federal authorities seized two web domains they said supported an artificial intelligence-driven disinformation network run by the Russian domestic intelligence agency and affiliates of a state-run propaganda broadcaster. Authorities searched nearly 1,000 accounts on social media platform X.
The threat landscape is becoming more hazardous. AI and deepfake technologies are emerging as major new tools used by cybercriminals to create more effective campaigns. And advanced persistent threat actors are getting more brazen, said Preston Miller, director at Unit 42, Palo Alto Networks.
Cisco on Monday patched a zero-day vulnerability discovered months ago that allowed a China-nexus hacker to execute arbitrary commands as root on the compromised devices. The threat group, dubbed Velvet Ant, remotely connected to Cisco's NX-OS software used in switches and executed malicious code.
Microsoft is alerting its customers whose data may have been accessed by Russian state hackers following a January attack that compromised the emails of company executives. Microsoft also shared a link to a custom-built secure system that customers can use to review their stolen data.
The U.S. government charged Russian civilian Amin Stigal with assisting Moscow's GRU military intelligence unit in its use of WhisperGate malware against Ukraine beginning in the weeks leading up to Moscow's all-out invasion, as well as probing America's critical infrastructure.
OpenAI appears to be removing access to its services for users in China, Russia and Iran in the next two weeks. The company did not explain its decision, but it has disrupted influence campaigns and cybercrime based in those countries, and the U.S. government is restricting access to AI technology.
Artificial intelligence is lowering the barriers of entry for global threat actors to create and deploy new chemical, biological and nuclear risks, warns the U.S. Department of Homeland Security. Current regulations and export controls fail to account for risks, the department said.
A Chinese state-sponsored group, tracked as RedJuliett, is using open-source VPN client SoftEther to target the infrastructure of about 75 organizations in government, academic and technology sectors in multiple countries. Most of the attacks appear to target Taiwan.
The European Union sanctioned four Russian domestic intelligence agency hackers including two military officers who participated in what researchers have described as "hack and leak" operations. Also coming under sanctions are ransomware hackers who were part of the Wizard Spider criminal group.
Critical infrastructure sectors face many potentially disruptive threats such as supply chain vulnerabilities and the growing dependency on space-based systems. But the top cyberthreats facing the U.S. are the People's Republic of China and emerging risks associated with AI and quantum computing.
A suspected Chinese hacking group used open-source rootkits to ensure persistence on compromised edge devices such as VMware ESXi servers for espionage campaigns, Google Mandiant said. The hacking group, which Mandiant tracks as UNC3886, is likely a Chinese threat group hacking for Beijing.
A Russian foreign intelligence hacking group attempted to target the French Foreign Ministry using compromised emails of government staffers, the French cyber agency said. It said the group poses a "national security concern" to French and European diplomatic interests.
A Chinese threat actor used state-sponsored techniques to carry out a cyberespionage campaign targeting a major organization's networks after exploiting legacy technology to gain multiple footholds across the enterprise infrastructure, researchers said in a Monday blog post.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.com, you agree to our use of cookies.